Re: [TLS] Call for consensus: Removing 0-RTT client auth

Bill Cox <waywardgeek@google.com> Thu, 31 March 2016 17:02 UTC

Return-Path: <waywardgeek@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B18E12D667 for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:02:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aqCe1glWSLEG for <tls@ietfa.amsl.com>; Thu, 31 Mar 2016 10:02:42 -0700 (PDT)
Received: from mail-vk0-x231.google.com (mail-vk0-x231.google.com [IPv6:2607:f8b0:400c:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA79312D09C for <tls@ietf.org>; Thu, 31 Mar 2016 10:02:42 -0700 (PDT)
Received: by mail-vk0-x231.google.com with SMTP id k1so111452117vkb.0 for <tls@ietf.org>; Thu, 31 Mar 2016 10:02:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=vrF5uui7HuWDe7xLvbLnmbUGuMnTKD5pwseHkPrVKEM=; b=TDTVech3OJ8jcdgKZm3RrML2yBZ/kEI0nINBMIejyHLe06dorz8kKclahcosCYRkwF QtnBXcbIh0L3J9UrEkM40FetPjt/rD7KZ36LFzwOTd+CqlE5jvLu7NMtob7ibrYJR+D8 zLC46EuUKuv+rsk4ioe5yulke+bUT53Qw+S67G6NkO8QSdYlJYAf9o4fwSwJZ5kUgN5N h8XKKLwu54ELBNzOLQDI2U/qAWPAt3R2tmN3jLyIdLHF1RcJxg/bYLKwhL90XML0+j+r z5SoOXaKbZJeyGKlqhjXghfzyJYdRZnzBcCWg72ny1ooT5sMpN8hevjySaSLeaRSJ4MG Ih2Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=vrF5uui7HuWDe7xLvbLnmbUGuMnTKD5pwseHkPrVKEM=; b=LjD4JYI/+tS+WiiUKkrhMnGvF0uaV0qdW1FzeONdaEWW9sppK+dkScjvgJ2JUZN1jP j49RQA+e3BU/ZY0o3xH0Bhr59Z/gb42U9f8EAjoAOFf+OAx0+jEXfyT6cVgTFE7NDyr8 cdY8/b3afD+xF7pCj8bW4uWR4v/riCDTKwroFFTWXvuOflD2QRcUTBqq8ZvqMpvJmlt0 +wbPaRiQNAzj6RRTdteFnxcVzph3CnTZF7qbtAcfTAMEu+anWlx7ttpvTgqPhhUf5muD aca2kOuCkhq/DRoAc64igz7hvKzvyMuAPLONnF0rY95+kph5je3BoCUXBl+8g0q2E7is VZxw==
X-Gm-Message-State: AD7BkJLhiQx5iQ1jgh7b0jSxslUdPV4dlO4Qdcf50lLRGLBJ0MJwwFfQW4r+csTuZ/v+WZmeD48raH04b5gJq88O
MIME-Version: 1.0
X-Received: by 10.31.134.71 with SMTP id i68mr952628vkd.46.1459443761700; Thu, 31 Mar 2016 10:02:41 -0700 (PDT)
Received: by 10.31.179.1 with HTTP; Thu, 31 Mar 2016 10:02:41 -0700 (PDT)
In-Reply-To: <56FD154D.1030300@gmx.net>
References: <AABACDA8-6A12-4023-A971-1254CED4893F@sn3rd.com> <56FD154D.1030300@gmx.net>
Date: Thu, 31 Mar 2016 10:02:41 -0700
Message-ID: <CAH9QtQGBrvbPp4V8SMwK1WuUQpJKMo-1z8bs6rCO_d-w0JJE8A@mail.gmail.com>
From: Bill Cox <waywardgeek@google.com>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Content-Type: multipart/alternative; boundary="001a11458eb4fcb1fe052f5b3a83"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/yC_M5dQjgL2oojl0gUiRU3rDn7A>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Call for consensus: Removing 0-RTT client auth
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Mar 2016 17:02:44 -0000

On Thu, Mar 31, 2016 at 5:17 AM, Hannes Tschofenig <
hannes.tschofenig@gmx.net> wrote:

> Hi Sean,
>
> we at ARM would find it somewhat unfortunate to remove the client
> authentication feature from the 0-RTT exchange since this is one of the
> features that could speed up the exchange quite significantly and would
> make a big difference compared to TLS 1.2.
>

Client certs can still be used with PSK 0-RTT, but only on the initial
1-RTT handshake.  it is up to the client to ensure that the security of the
resumption master secret (RMS) is solid enough to warrant doing 0-RTT
session resumption without re-verification of the client cert.  The
simplest way to explain how the server should work in this case is to just
say you need to emulate a session cache.

This is both more secure and faster than the current spec, where client
certs are sent during a 0-RTT resume.  The root security problem is that
the client cannot prove it possesses the private key in a 0-RTT handshake.

So, it is going to be a bit more work, but it will be fast and should be
secure.

Bill